Skip to content

Hide Navigation Hide TOC

Antivirus/Antimalware - M1049 (a6a47a06-08fc-4ec4-bdc3-20373375ebb9)

Use signatures or heuristics to detect malicious software.

Cluster A Galaxy A Cluster B Galaxy B Level
Masquerade File Type - T1036.008 (208884f1-7b83-4473-ac22-4e1cf6c41471) Attack Pattern Antivirus/Antimalware - M1049 (a6a47a06-08fc-4ec4-bdc3-20373375ebb9) Course of Action 1
PowerShell - T1059.001 (970a3432-3237-47ad-bcca-7d8cbb217736) Attack Pattern Antivirus/Antimalware - M1049 (a6a47a06-08fc-4ec4-bdc3-20373375ebb9) Course of Action 1
Software Packing - T1027.002 (deb98323-e13f-4b0c-8d94-175379069062) Attack Pattern Antivirus/Antimalware - M1049 (a6a47a06-08fc-4ec4-bdc3-20373375ebb9) Course of Action 1
Encrypted/Encoded File - T1027.013 (0d91b3c0-5e50-47c3-949a-2a796f04d144) Attack Pattern Antivirus/Antimalware - M1049 (a6a47a06-08fc-4ec4-bdc3-20373375ebb9) Course of Action 1
Python - T1059.006 (cc3502b5-30cc-4473-ad48-42d51a6ef6d1) Attack Pattern Antivirus/Antimalware - M1049 (a6a47a06-08fc-4ec4-bdc3-20373375ebb9) Course of Action 1
Antivirus/Antimalware - M1049 (a6a47a06-08fc-4ec4-bdc3-20373375ebb9) Course of Action Phishing - T1566 (a62a8db3-f23a-4d8f-afd6-9dbc77e7813b) Attack Pattern 1
File/Path Exclusions - T1564.012 (09b008a9-b4eb-462a-a751-a0eb58050cd9) Attack Pattern Antivirus/Antimalware - M1049 (a6a47a06-08fc-4ec4-bdc3-20373375ebb9) Course of Action 1
Hide Artifacts - T1564 (22905430-4901-4c2a-84f6-98243cb173f8) Attack Pattern Antivirus/Antimalware - M1049 (a6a47a06-08fc-4ec4-bdc3-20373375ebb9) Course of Action 1
Antivirus/Antimalware - M1049 (a6a47a06-08fc-4ec4-bdc3-20373375ebb9) Course of Action Embedded Payloads - T1027.009 (0533ab23-3f7d-463f-9bd8-634d27e4dee1) Attack Pattern 1
Obfuscated Files or Information - T1027 (b3d682b6-98f2-4fb0-aa3b-b4df007ca70a) Attack Pattern Antivirus/Antimalware - M1049 (a6a47a06-08fc-4ec4-bdc3-20373375ebb9) Course of Action 1
Template Injection - T1221 (dc31fe1e-d722-49da-8f5f-92c7b5aff534) Attack Pattern Antivirus/Antimalware - M1049 (a6a47a06-08fc-4ec4-bdc3-20373375ebb9) Course of Action 1
Antivirus/Antimalware - M1049 (a6a47a06-08fc-4ec4-bdc3-20373375ebb9) Course of Action Taint Shared Content - T1080 (246fd3c7-f5e3-466d-8787-4c13d9e3b61c) Attack Pattern 1
LNK Icon Smuggling - T1027.012 (887274fc-2d63-4bdc-82f3-fae56d1d5fdc) Attack Pattern Antivirus/Antimalware - M1049 (a6a47a06-08fc-4ec4-bdc3-20373375ebb9) Course of Action 1
Antivirus/Antimalware - M1049 (a6a47a06-08fc-4ec4-bdc3-20373375ebb9) Course of Action Masquerading - T1036 (42e8de7b-37b2-4258-905a-6897815e58e0) Attack Pattern 1
Spearphishing via Service - T1566.003 (f6ad61ee-65f3-4bd0-a3f5-2f0accb36317) Attack Pattern Antivirus/Antimalware - M1049 (a6a47a06-08fc-4ec4-bdc3-20373375ebb9) Course of Action 1
Visual Basic - T1059.005 (dfd7cc1d-e1d8-4394-a198-97c4cab8aa67) Attack Pattern Antivirus/Antimalware - M1049 (a6a47a06-08fc-4ec4-bdc3-20373375ebb9) Course of Action 1
Spearphishing Attachment - T1566.001 (2e34237d-8574-43f6-aace-ae2915de8597) Attack Pattern Antivirus/Antimalware - M1049 (a6a47a06-08fc-4ec4-bdc3-20373375ebb9) Course of Action 1
Command Obfuscation - T1027.010 (d511a6f6-4a33-41d5-bc95-c343875d1377) Attack Pattern Antivirus/Antimalware - M1049 (a6a47a06-08fc-4ec4-bdc3-20373375ebb9) Course of Action 1
Command and Scripting Interpreter - T1059 (7385dfaf-6886-4229-9ecd-6fd678040830) Attack Pattern Antivirus/Antimalware - M1049 (a6a47a06-08fc-4ec4-bdc3-20373375ebb9) Course of Action 1
Kernel Modules and Extensions - T1547.006 (a1b52199-c8c5-438a-9ded-656f1d0888c6) Attack Pattern Antivirus/Antimalware - M1049 (a6a47a06-08fc-4ec4-bdc3-20373375ebb9) Course of Action 1
Masquerade File Type - T1036.008 (208884f1-7b83-4473-ac22-4e1cf6c41471) Attack Pattern Masquerading - T1036 (42e8de7b-37b2-4258-905a-6897815e58e0) Attack Pattern 2
PowerShell - T1059.001 (970a3432-3237-47ad-bcca-7d8cbb217736) Attack Pattern Command and Scripting Interpreter - T1059 (7385dfaf-6886-4229-9ecd-6fd678040830) Attack Pattern 2
Software Packing - T1027.002 (deb98323-e13f-4b0c-8d94-175379069062) Attack Pattern Obfuscated Files or Information - T1027 (b3d682b6-98f2-4fb0-aa3b-b4df007ca70a) Attack Pattern 2
Obfuscated Files or Information - T1027 (b3d682b6-98f2-4fb0-aa3b-b4df007ca70a) Attack Pattern Encrypted/Encoded File - T1027.013 (0d91b3c0-5e50-47c3-949a-2a796f04d144) Attack Pattern 2
Command and Scripting Interpreter - T1059 (7385dfaf-6886-4229-9ecd-6fd678040830) Attack Pattern Python - T1059.006 (cc3502b5-30cc-4473-ad48-42d51a6ef6d1) Attack Pattern 2
File/Path Exclusions - T1564.012 (09b008a9-b4eb-462a-a751-a0eb58050cd9) Attack Pattern Hide Artifacts - T1564 (22905430-4901-4c2a-84f6-98243cb173f8) Attack Pattern 2
Obfuscated Files or Information - T1027 (b3d682b6-98f2-4fb0-aa3b-b4df007ca70a) Attack Pattern Embedded Payloads - T1027.009 (0533ab23-3f7d-463f-9bd8-634d27e4dee1) Attack Pattern 2
Obfuscated Files or Information - T1027 (b3d682b6-98f2-4fb0-aa3b-b4df007ca70a) Attack Pattern LNK Icon Smuggling - T1027.012 (887274fc-2d63-4bdc-82f3-fae56d1d5fdc) Attack Pattern 2
Spearphishing via Service - T1566.003 (f6ad61ee-65f3-4bd0-a3f5-2f0accb36317) Attack Pattern Phishing - T1566 (a62a8db3-f23a-4d8f-afd6-9dbc77e7813b) Attack Pattern 2
Command and Scripting Interpreter - T1059 (7385dfaf-6886-4229-9ecd-6fd678040830) Attack Pattern Visual Basic - T1059.005 (dfd7cc1d-e1d8-4394-a198-97c4cab8aa67) Attack Pattern 2
Spearphishing Attachment - T1566.001 (2e34237d-8574-43f6-aace-ae2915de8597) Attack Pattern Phishing - T1566 (a62a8db3-f23a-4d8f-afd6-9dbc77e7813b) Attack Pattern 2
Command Obfuscation - T1027.010 (d511a6f6-4a33-41d5-bc95-c343875d1377) Attack Pattern Obfuscated Files or Information - T1027 (b3d682b6-98f2-4fb0-aa3b-b4df007ca70a) Attack Pattern 2
Boot or Logon Autostart Execution - T1547 (1ecb2399-e8ba-4f6b-8ba7-5c27d49405cf) Attack Pattern Kernel Modules and Extensions - T1547.006 (a1b52199-c8c5-438a-9ded-656f1d0888c6) Attack Pattern 2